PL2595083T3 - Sposób ochrony karty chipowej przed nieuprawnionym użyciem, karta chipowa i terminal kart chipowych - Google Patents

Sposób ochrony karty chipowej przed nieuprawnionym użyciem, karta chipowa i terminal kart chipowych

Info

Publication number
PL2595083T3
PL2595083T3 PL13155097T PL13155097T PL2595083T3 PL 2595083 T3 PL2595083 T3 PL 2595083T3 PL 13155097 T PL13155097 T PL 13155097T PL 13155097 T PL13155097 T PL 13155097T PL 2595083 T3 PL2595083 T3 PL 2595083T3
Authority
PL
Poland
Prior art keywords
chip
chip card
protecting
unauthorised use
against unauthorised
Prior art date
Application number
PL13155097T
Other languages
English (en)
Polish (pl)
Inventor
Kim Nguyen
Frank Byszio
Original Assignee
Bundesdruckerei Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bundesdruckerei Gmbh filed Critical Bundesdruckerei Gmbh
Publication of PL2595083T3 publication Critical patent/PL2595083T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
PL13155097T 2007-10-29 2008-10-20 Sposób ochrony karty chipowej przed nieuprawnionym użyciem, karta chipowa i terminal kart chipowych PL2595083T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE102007000589A DE102007000589B9 (de) 2007-10-29 2007-10-29 Verfahren zum Schutz einer Chipkarte gegen unberechtigte Benutzung, Chipkarte und Chipkarten-Terminal
EP13155097.2A EP2595083B1 (de) 2007-10-29 2008-10-20 Verfahren zum Schutz einer Chipkarte gegen unberechtigte Benutzung, Chipkarte und Chipkarten-Terminal
EP08845554.8A EP2218028B1 (de) 2007-10-29 2008-10-20 Verfahren zum schutz einer chipkarte gegen unberechtigte benutzung, chipkarte und chipkarten-terminal

Publications (1)

Publication Number Publication Date
PL2595083T3 true PL2595083T3 (pl) 2017-10-31

Family

ID=40405031

Family Applications (2)

Application Number Title Priority Date Filing Date
PL13155097T PL2595083T3 (pl) 2007-10-29 2008-10-20 Sposób ochrony karty chipowej przed nieuprawnionym użyciem, karta chipowa i terminal kart chipowych
PL13155103T PL2595085T3 (pl) 2007-10-29 2008-10-20 Sposób zabezpieczenia karty procesorowej przed nieuprawnionym użyciem, karta procesorowa oraz terminal kart procesorowych

Family Applications After (1)

Application Number Title Priority Date Filing Date
PL13155103T PL2595085T3 (pl) 2007-10-29 2008-10-20 Sposób zabezpieczenia karty procesorowej przed nieuprawnionym użyciem, karta procesorowa oraz terminal kart procesorowych

Country Status (7)

Country Link
US (1) US8353054B2 (zh)
EP (3) EP2595085B1 (zh)
CN (2) CN103258169B (zh)
DE (1) DE102007000589B9 (zh)
ES (2) ES2690366T3 (zh)
PL (2) PL2595083T3 (zh)
WO (1) WO2009056463A2 (zh)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2821225B1 (fr) * 2001-02-20 2005-02-04 Mobileway Systeme de paiement electronique a distance
DE102009042284A1 (de) 2009-09-22 2011-03-31 Giesecke & Devrient Gmbh Verfahren zum Aufbauen eines gesicherten Kommunikationskanals
US8837732B2 (en) * 2010-01-14 2014-09-16 Nokia Siemens Networks Oy Method and device for data processing in a wireless network
CN101807236B (zh) * 2010-02-08 2012-11-28 深圳市同洲电子股份有限公司 一种鉴权方法、系统及对应的前端设备
CN102568097B (zh) * 2010-12-08 2017-02-22 邵通 一种增强电子钱包安全的方法和系统
US11100431B2 (en) * 2011-05-10 2021-08-24 Dynamics Inc. Systems and methods for mobile authorizations
US11392860B2 (en) * 2011-05-10 2022-07-19 Dynamics Inc. Systems and methods for contactless communication mechanisms for cards and mobile devices
DE102011079441A1 (de) * 2011-07-19 2013-01-24 Bundesdruckerei Gmbh Verfahren zum Schutz eines Chipkarten-Terminals gegen unberechtigte Benutzung
US8690054B1 (en) 2013-05-29 2014-04-08 The Toronto-Dominion Bank System and method for chip-enabled card transaction processing and alert communication
CN103619013A (zh) * 2013-12-04 2014-03-05 孙国华 手机与智能卡交互应用的安全绑定方法
US11086797B2 (en) * 2014-10-31 2021-08-10 Hewlett Packard Enterprise Development Lp Systems and methods for restricting write access to non-volatile memory
TWI641966B (zh) * 2018-01-15 2018-11-21 群聯電子股份有限公司 記憶體儲存系統、主機系統驗證方法及記憶體儲存裝置
CN110069934B (zh) * 2018-01-23 2022-12-13 群联电子股份有限公司 存储器存储系统、主机系统验证方法及存储器存储装置
CN114244505B (zh) * 2021-12-09 2024-02-20 武汉天喻信息产业股份有限公司 一种基于安全芯片的安全通信方法

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3523237A1 (de) * 1985-06-28 1987-01-02 Siemens Ag Anordnung zum sichern des transports von chipkarten
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
DE19507043B4 (de) * 1995-03-01 2006-11-23 Deutsche Telekom Ag Verfahren zur Erzeugung und Verteilung unpersonalisierter vertraulicher elektronischer Schlüssel
DE19507044C2 (de) * 1995-03-01 2000-04-06 Deutsche Telekom Ag Verfahren zur Erzeugung und Verteilung persönlicher Identifikations-Nummern (PIN)
US6226383B1 (en) * 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
DE19850307C2 (de) * 1998-10-30 2002-08-01 T Mobile Deutschland Gmbh Verfahren zum Schutz vor Missbrauch bei Chipkarten
DE19850308B4 (de) * 1998-10-30 2006-07-13 T-Mobile Deutschland Gmbh Verfahren zum Schutz von Chipkarten vor missbräuchlicher Verwendung in Fremdgeräten
EP1022638A3 (en) * 1999-01-12 2001-05-02 International Business Machines Corporation Method and system for securely handling information between two information processing devices
CN1249972C (zh) * 2000-06-05 2006-04-05 凤凰技术有限公司 使用多个服务器的远程密码验证的系统和方法
JP4187935B2 (ja) * 2000-08-23 2008-11-26 株式会社東芝 無線通信システム、送信装置、受信装置及びコンテンツデータ転送方法
US7152783B2 (en) * 2001-07-10 2006-12-26 Smart Card Integrators, Inc. Combined card reader and bill acceptor
WO2004036467A1 (en) * 2002-10-17 2004-04-29 Vodafone Group Plc. Facilitating and authenticating transactions
DE10338643A1 (de) * 2003-08-20 2005-03-17 Alkassar, Ammar, Dipl.-Inform. Verfahren zur sicheren Objektidentifikation
US20050182934A1 (en) * 2004-01-28 2005-08-18 Laszlo Elteto Method and apparatus for providing secure communications between a computer and a smart card chip
US7512800B2 (en) * 2004-02-03 2009-03-31 Hewlett-Packard Development Company, L.P. Key management technique for establishing a secure channel
CN100375102C (zh) * 2004-11-30 2008-03-12 国际商业机器公司 非接触卡读卡器和信息处理系统
EP1899803A2 (en) * 2005-06-29 2008-03-19 Koninklijke Philips Electronics N.V. Arrangement for and method of protecting a data processing device against an attack or analysis
EP1752937A1 (en) * 2005-07-29 2007-02-14 Research In Motion Limited System and method for encrypted smart card PIN entry
JP4823717B2 (ja) * 2006-02-28 2011-11-24 株式会社日立製作所 暗号通信システム、端末状態管理サーバ、暗号通信方法、および端末状態管理方法
CN100345149C (zh) * 2006-03-17 2007-10-24 清华大学 用于射频识别系统的加密验证方法
US9092635B2 (en) * 2006-03-31 2015-07-28 Gemalto Sa Method and system of providing security services using a secure device
CN2898953Y (zh) * 2006-04-13 2007-05-09 上海复旦微电子股份有限公司 集成安全加密认证功能的非接触卡读写装置
FR2906952B1 (fr) * 2006-10-05 2009-02-27 Inside Contactless Sa Procede d'authentification mutuelle entre une interface de communication et un processeur hote d'un chipset nfc.
US7831051B2 (en) * 2007-03-13 2010-11-09 Aladdin Europe Gmbh Secure communication between a hardware device and a computer

Also Published As

Publication number Publication date
EP2595083A1 (de) 2013-05-22
EP2595085A2 (de) 2013-05-22
ES2635616T3 (es) 2017-10-04
PL2595085T3 (pl) 2018-12-31
CN103258169B (zh) 2017-08-22
DE102007000589B3 (de) 2009-07-09
WO2009056463A3 (de) 2009-09-17
CN101842792A (zh) 2010-09-22
DE102007000589B9 (de) 2010-01-28
CN103258169A (zh) 2013-08-21
US8353054B2 (en) 2013-01-08
EP2218028A2 (de) 2010-08-18
EP2218028B1 (de) 2014-12-10
US20100223479A1 (en) 2010-09-02
EP2595085B1 (de) 2018-08-29
EP2595085A3 (de) 2014-01-15
CN101842792B (zh) 2013-06-19
ES2690366T3 (es) 2018-11-20
EP2595083B1 (de) 2017-07-05
WO2009056463A2 (de) 2009-05-07

Similar Documents

Publication Publication Date Title
PL2595083T3 (pl) Sposób ochrony karty chipowej przed nieuprawnionym użyciem, karta chipowa i terminal kart chipowych
EP2202844A4 (en) IC MODULE FOR ONE SIM CARD AND SIM CARD
PL2143046T3 (pl) Karta procesorowa, sposób i układ do wytwarzania karty procesorowej
EP2153562A4 (en) SYSTEM AND METHOD OF PAYMENT USING AN IDENTIFICATION CHIP CARD
EP2278534A4 (en) IC CARD, IC CARD SYSTEM AND METHOD THEREFOR
EP2130182A4 (en) PAYMENT SYSTEM AND METHOD WITH IDENTIFICATION SCHIPCARD
GB2411756B (en) Secure card reader
EP2016535A4 (en) METHOD AND SYSTEMS FOR LOADING AN IC-CARD APPLICATION
EP2093704A4 (en) CHIP CARD AND METHOD FOR THE PRODUCTION THEREOF
EP2060994A4 (en) IC CARD AND IC CARDBOARD
PL2076862T3 (pl) Urządzenie ochronne dla karty elektronicznej
EP1959377A4 (en) INTEGRATED CIRCUIT BOARD WITHOUT CONTACT
EP2158569A4 (en) SECURITY PROCESS AND DEVICE FOR PAYMENT PIN
EP2057589A4 (en) LABEL, READER AND RFID SYSTEM
PL2132676T3 (pl) Terminal urządzenia komunikacyjnego, urządzenie komunikacyjne, karta elektroniczna, sposób zapewnienia weryfikacji dla terminala urządzenia komunikacyjnego i urządzenia komunikacyjnego
HK1131836A1 (en) Card having module housed therein, and method for manufacturing card having module housed therein
EP2136320A4 (en) MOBILE TERMINAL, PRINTED CIRCUIT BOARD MODULE, INFORMATION PROCESSING METHOD, AND PROGRAM
IL195495A0 (en) Smart card terminal side data and management framework
EP2124172A4 (en) CI CARD AND METHOD OF AUTHENTICATING CARD
PL2195769T3 (pl) Sposób wykonywania usług o wysokim stopniu bezpieczeństwa oparty na karcie SIM
PL1892645T3 (pl) Inteligentna karta
GB2430315B (en) Improved I/O cards and card arrangements for I/O devices
PL2165295T3 (pl) Zabezpieczona wkładka, zwłaszcza do karty chipowej
TWI346304B (en) Apparatus and method for preventing integrated circuit card illeally reading
GB0800302D0 (en) Methods, devices and systems for protecting RFID reader front ends